August 1, 2017 By Rick M Robinson 2 min read

Follow the money! That is the famous first rule for investigating white collar criminal activity. It should also be the first rule for protecting your organization from a data breach, ransomware attack or other malicious activity.

A basic fact of modern cybersecurity life is that the lone hacker of yore has long since vanished, replaced by sophisticated cybercriminals. And like most other nefarious actors, cybercriminals are in it for the money.

The Sophisticated Ecosystem of Cybercrime

Today’s cybercriminals are supported by a complete ecosystem, the Dark Web, which provides them with everything from sophisticated hacking toolkits to a marketplace where they can readily fence their stolen goods. As Infosec Island reported, the going rate for personally identifiable information (PII) in this marketplace is $20 per record.

Multiply that figure by the millions of such account records that can be stolen in a single breach, and it adds up to an impressive haul for cybercriminals. It is no surprise, then, that 2016 saw a record number of breaches: 1,093 in all — a 40 percent increase over the previous year, according to Infosec Island.

The growing cybercrime threat has led many organizations to make major investments in sophisticated security technology. These solutions can be highly capable, but they are also expensive. And if they are deployed haphazardly — as is all too often the case — they end up providing less protection than they should because they are wasted on guarding assets of limited value.

Keeping Cybercriminals Out of Your Network

The good news is that following the money trail also provides a road map for organizations seeking to protect themselves from money-seeking attackers: Once you know where the money is in your system and how it flows through your network, you know where to concentrate your protective measures.

According to the Infosec Island article, organizations “need to have deep insight into their network in order to best orchestrate and manage solutions, traffic and, in turn, threats.” Without this network visibility, companies are “haphazardly plugging holes — often, too late.”

Put Your Money Where Your Protection Is

Leaders and security teams should take a step back from the technical details of security to evaluate their systems as a whole. Where does money (or valuable data) flow through the network? Where and how is it stored? If you were leading a team of cybercriminals, where would you want to concentrate your efforts to maximize your haul?

Once you can answer those questions, you are ready to concentrate your security defenses where they are needed most, and you can provide those areas with the maximum level of protection.

Download the Ponemon Institute 2017 Cost of Data Breach Study

More from Fraud Protection

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Remote access detection in 2023: Unmasking invisible fraud

3 min read - In the ever-evolving fraud landscape, fraudsters have shifted their tactics from using third-party devices to on-device fraud. Now, users face the rising threat of fraud involving remote access tools (RATs), while banks and fraud detection vendors struggle with new challenges in detecting this invisible threat. Let’s examine the modus operandi of fraudsters, prevalence rates across different regions, classic detection methods and Trusteer’s innovative approach to RAT detection through behavioral analysis. A rising threat As Fraud detection methods become more and…

Gozi strikes again, targeting banks, cryptocurrency and more

3 min read - In the world of cybercrime, malware plays a prominent role. One such malware, Gozi, emerged in 2006 as Gozi CRM, also known as CRM or Papras. Initially offered as a crime-as-a-service (CaaS) platform called 76Service, Gozi quickly gained notoriety for its advanced capabilities. Over time, Gozi underwent a significant transformation and became associated with other malware strains, such as Ursnif (Snifula) and Vawtrak/Neverquest. Now, in a recent campaign, Gozi has set its sights on banks, financial services and cryptocurrency platforms,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today